Exfiltrating Files With A Pi Zero

Exfiltrating Files With A Pi Zero

P4wnp1 A.L.O.A (A little offensive appliance) is an amazingly fully featured BadUSB attack platform that runs on a raspberry pi zero W. It's attack vectors include ethernet, keystroke injection, mouse emulation, wifi bluetooth, mass storage... etc. The list really does go on...

In the above video I show you how simple it is to set up p4wnp1, no other hardware apart from the obvious (microsd card + microusb cable) is required. You'll have it up and running in 10 minutes, which will secure yourself hours of fun messing around with the widget.

 

Previous article WPA3: Dead On Arrival?
Next article WhatsApp Hacked! But how?